EP3970311A4 - SYSTEM AND METHOD FOR PERFORMING EQUALS AND INFERIORITY OPERATIONS ON ENCRYPTED DATA WITH QUASI-GROUP OPERATIONS - Google Patents

SYSTEM AND METHOD FOR PERFORMING EQUALS AND INFERIORITY OPERATIONS ON ENCRYPTED DATA WITH QUASI-GROUP OPERATIONS Download PDF

Info

Publication number
EP3970311A4
EP3970311A4 EP20805289.4A EP20805289A EP3970311A4 EP 3970311 A4 EP3970311 A4 EP 3970311A4 EP 20805289 A EP20805289 A EP 20805289A EP 3970311 A4 EP3970311 A4 EP 3970311A4
Authority
EP
European Patent Office
Prior art keywords
operations
quasigroup
less
encrypted data
equality
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP20805289.4A
Other languages
German (de)
English (en)
French (fr)
Other versions
EP3970311A1 (en
Inventor
Priyadarshan Kolte
Spence Jackson
Palanivel Rajan SHANMUGAVELAYUTHAM
Mihir Bellare
Nathan Chenette
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Baffin Inc
Original Assignee
Baffin Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Baffin Inc filed Critical Baffin Inc
Publication of EP3970311A1 publication Critical patent/EP3970311A1/en
Publication of EP3970311A4 publication Critical patent/EP3970311A4/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Reverberation, Karaoke And Other Acoustics (AREA)
EP20805289.4A 2019-05-14 2020-05-07 SYSTEM AND METHOD FOR PERFORMING EQUALS AND INFERIORITY OPERATIONS ON ENCRYPTED DATA WITH QUASI-GROUP OPERATIONS Pending EP3970311A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/412,174 US11190339B2 (en) 2019-05-14 2019-05-14 System and method for performing equality and less than operations on encrypted data with quasigroup operations
PCT/US2020/031967 WO2020231762A1 (en) 2019-05-14 2020-05-07 System and method for performing equality and less than operations on encrypted data with quasigroup operations

Publications (2)

Publication Number Publication Date
EP3970311A1 EP3970311A1 (en) 2022-03-23
EP3970311A4 true EP3970311A4 (en) 2023-05-03

Family

ID=73228408

Family Applications (1)

Application Number Title Priority Date Filing Date
EP20805289.4A Pending EP3970311A4 (en) 2019-05-14 2020-05-07 SYSTEM AND METHOD FOR PERFORMING EQUALS AND INFERIORITY OPERATIONS ON ENCRYPTED DATA WITH QUASI-GROUP OPERATIONS

Country Status (9)

Country Link
US (1) US11190339B2 (zh)
EP (1) EP3970311A4 (zh)
JP (1) JP2022533950A (zh)
KR (1) KR20220054746A (zh)
CN (1) CN114175572B (zh)
AU (1) AU2020274492A1 (zh)
CA (1) CA3139964A1 (zh)
IL (1) IL288054B2 (zh)
WO (1) WO2020231762A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11424909B1 (en) 2018-12-12 2022-08-23 Baffle, Inc. System and method for protecting data that is exported to an external entity
US11101980B2 (en) * 2019-05-01 2021-08-24 Baffle, Inc. System and method for adding and comparing integers encrypted with quasigroup operations in AES counter mode encryption
US11621834B2 (en) * 2020-06-15 2023-04-04 Acronis International Gmbh Systems and methods for preserving data integrity when integrating secure multiparty computation and blockchain technology
CN113254971B (zh) * 2021-06-09 2022-07-05 中国电子科技集团公司第三十研究所 一种基于揭序加密的多数据类型密文比较方法
CN113596824A (zh) * 2021-07-30 2021-11-02 深圳供电局有限公司 一种5g安全协议中认证失败明文信息的加密方法
US11637690B1 (en) 2021-10-08 2023-04-25 Baffle, Inc. Format preserving encryption (FPE) system and method for long strings

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1089205C (zh) * 1994-09-24 2002-08-14 西安电子科技大学 一种高速数据置乱方法
US7280663B1 (en) 2000-05-22 2007-10-09 University Of Southern California Encryption system based on crossed inverse quasigroups
US7221756B2 (en) 2002-03-28 2007-05-22 Lucent Technologies Inc. Constructions of variable input length cryptographic primitives for high efficiency and high security
EP1800432B1 (en) * 2004-10-13 2014-07-09 The Regents of the University of California Cryptographic primitives, error coding, and pseudo-random number improvement methods using quasigroups
GB0805271D0 (en) 2008-03-20 2008-04-30 Ntnu Technology Transfer As Encryption method
US8452984B2 (en) * 2008-08-28 2013-05-28 Alcatel Lucent Message authentication code pre-computation with applications to secure memory
US8495363B2 (en) * 2009-04-03 2013-07-23 Qualcomm Incorporated Securing messages associated with a multicast communication session within a wireless communications system
US8407550B2 (en) 2009-08-14 2013-03-26 Mitsubishi Electric Research Laboratories, Inc. Method and system for decoding graph-based codes using message-passing with difference-map dynamics
US8539220B2 (en) 2010-02-26 2013-09-17 Microsoft Corporation Secure computation using a server module
IL207918A0 (en) 2010-09-01 2011-01-31 Aviad Kipnis Attack-resistant multivariate signature scheme
US8751822B2 (en) * 2010-12-20 2014-06-10 Motorola Mobility Llc Cryptography using quasigroups
TWI465136B (zh) 2012-02-14 2014-12-11 Wistron Corp 加密行動通訊之簡訊的方法
US8566601B1 (en) * 2012-09-12 2013-10-22 Zeutro Llc Systems and methods for functional encryption using a string of arbitrary length
KR101730757B1 (ko) 2013-04-12 2017-04-26 엔이씨 유럽 리미티드 사용자에 의해 디바이스에 액세스하기 위한 방법 및 시스템
US20170163424A1 (en) 2014-08-29 2017-06-08 Hewlett Packard Enterprise Development Lp Secure information retrieval based on hash transforms
US10749671B2 (en) * 2015-04-03 2020-08-18 Nec Corporation Secure computation system, server apparatus, secure computation method, and program
WO2016178655A1 (en) 2015-05-01 2016-11-10 Hewlett Packard Enterprise Development Lp Secure multi-party information retrieval
JP2019500645A (ja) 2015-12-03 2019-01-10 アンバウンド テック リミテッド 暗号プロトコルを用いたsqlベースのデータベースの保護
US20180205729A1 (en) * 2017-01-13 2018-07-19 GM Global Technology Operations LLC Method and apparatus for encryption, decryption and authentication
DE102017209014A1 (de) 2017-05-30 2018-12-06 Robert Bosch Gmbh Verfahren und Vorrichtung zum Anfügen von Transaktionen an eine Blockkette
CN110999212B (zh) 2017-08-10 2023-10-31 维萨国际服务协会 使用生物特征识别和隐私保护方法在线认证账户持有者
EP4216487A1 (en) 2017-10-30 2023-07-26 Visa International Service Association Multi-party threshold authenticated encryption
WO2019094071A1 (en) 2017-11-07 2019-05-16 Visa International Service Association Biometric validation process utilizing access device and location determination
CN111512589B (zh) * 2017-12-14 2023-11-07 罗伯特·博世有限公司 用于利用spdz的快速安全多方内积的方法
US20190228469A1 (en) 2018-01-22 2019-07-25 Blend Labs, Inc. Method and apparatus for a consumer controlled, decentralized financial profile
US11232224B2 (en) 2018-03-15 2022-01-25 Servicenow, Inc. Database encryption
WO2019202586A1 (en) * 2018-04-17 2019-10-24 B. G. Negev Technologies & Applications Ltd., At Ben-Gurion One-round secure multiparty computation of arithmetic streams and evaluation of functions
US10862670B2 (en) 2018-05-18 2020-12-08 Infineon Technologies Ag Automotive nonce-misuse-resistant authenticated encryption
US10289816B1 (en) 2018-06-08 2019-05-14 Gsfm Llc Methods, systems, and devices for an encrypted and obfuscated algorithm in a computing environment
US20200034550A1 (en) * 2018-07-27 2020-01-30 Hrl Laboratories, Llc System and method to protect data privacy of lightweight devices using blockchain and multi-party computation
US10885205B2 (en) 2018-10-31 2021-01-05 Nec Corporation Of America Secure multiparty computation
US10630478B1 (en) 2018-12-28 2020-04-21 University Of South Florida Sender optimal, breach-resilient, and post-quantum secure cryptographic methods and systems for digital auditing
US11101980B2 (en) 2019-05-01 2021-08-24 Baffle, Inc. System and method for adding and comparing integers encrypted with quasigroup operations in AES counter mode encryption
US11767633B2 (en) 2019-07-01 2023-09-26 Whirlpool Corporation Drying appliance having an accessory port for providing external airflow for powered accessories

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HELENE HAAGH ET AL: "Revealing Encryption for Partial Ordering", IACR, INTERNATIONAL ASSOCIATION FOR CRYPTOLOGIC RESEARCH, vol. 20161012:200444, 7 October 2016 (2016-10-07), pages 1 - 28, XP061021916 *
LEWI KEVIN KLEWI@CS STANFORD EDU ET AL: "Order-Revealing Encryption New Constructions, Applications, and Lower Bounds", PROCEEDINGS OF THE 2017 ACM ON CONFERENCE ON INFORMATION AND KNOWLEDGE MANAGEMENT , CIKM '17, ACM PRESS, NEW YORK, NEW YORK, USA, 24 October 2016 (2016-10-24), pages 1167 - 1178, XP058630038, ISBN: 978-1-4503-4918-5, DOI: 10.1145/2976749.2978376 *

Also Published As

Publication number Publication date
IL288054A (en) 2022-01-01
KR20220054746A (ko) 2022-05-03
IL288054B2 (en) 2023-10-01
CA3139964A1 (en) 2020-11-19
EP3970311A1 (en) 2022-03-23
CN114175572B (zh) 2024-03-08
IL288054B1 (en) 2023-06-01
CN114175572A (zh) 2022-03-11
US20200366462A1 (en) 2020-11-19
AU2020274492A1 (en) 2021-12-23
US11190339B2 (en) 2021-11-30
WO2020231762A1 (en) 2020-11-19
JP2022533950A (ja) 2022-07-27

Similar Documents

Publication Publication Date Title
EP3970311A4 (en) SYSTEM AND METHOD FOR PERFORMING EQUALS AND INFERIORITY OPERATIONS ON ENCRYPTED DATA WITH QUASI-GROUP OPERATIONS
EP4062326A4 (en) SYSTEMS AND PROCEDURES FOR ENCRYPTION OF DATA AND ALGORITHMS
EP3732857A4 (en) SYSTEM AND PROCEDURE FOR GENERATING DECENTRALIZED IDENTIFICATORS
EP3711259A4 (en) METHOD AND SYSTEM FOR QUANTUM KEY DISTRIBUTION AND DATA PROCESSING
EP4068070A4 (en) DATA STORAGE METHOD AND DEVICE AND STORAGE SYSTEM
EP3783995A4 (en) DATA PROCESSING METHOD, DEVICE AND SYSTEM
EP3790255A4 (en) DATA PROCESSING METHODS, MULTI-CLOUD MANAGEMENT SYSTEM AND RELATED DEVICE
EP4014126A4 (en) SYSTEM AND PROCEDURES FOR REQUESTING MULTIPLE DATA SOURCES
EP3688580A4 (en) DATA PROCESSING SYSTEM AND METHOD
EP3701391A4 (en) SYSTEM AND METHOD FOR UPDATING DATA IN A BLOCK CHAIN
EP3602457A4 (en) SYSTEM AND METHOD FOR BLOCKCHAIN-BASED DATA MANAGEMENT
EP3759867A4 (en) SYSTEM AND METHOD FOR SECURING DATA COMMUNICATION BETWEEN COMPUTERS
GB201905348D0 (en) Computer implemented method and system for encrypting data
EP4066779A4 (en) METHOD FOR ADJUSTING STRUCTURAL DATA AND SYSTEM FOR ADJUSTING STRUCTURAL DATA THEREFROM
EP4083897A4 (en) DATA MANAGEMENT SYSTEM, MANAGEMENT METHOD AND MANAGEMENT PROGRAM
EP3739441A4 (en) DATA STORAGE PROCESS, APPARATUS AND SYSTEM
EP4044512A4 (en) DATA SHARING METHOD, DEVICE, AND SYSTEM
EP3747727A4 (en) DATA PROCESSING SYSTEM AND METHODS
EP3784535A4 (en) METHOD AND SYSTEM FOR CARRYING OUT REFUELING OPERATIONS
EP3865998A4 (en) CLUSTER MANAGEMENT METHOD, APPARATUS AND SYSTEM
EP3930302A4 (en) DATA TRANSMISSION SYSTEM, DATA TRANSMISSION METHOD AND COMPUTER PROGRAM
EP3916571A4 (en) DATA COLLECTION SYSTEM AND PROCEDURES
EP4030725A4 (en) DATA SUBSCRIPTION METHOD, APPARATUS AND SYSTEM
EP3896626A4 (en) DATA MANAGEMENT METHOD, DATA MANAGEMENT SYSTEM AND PROGRAM
EP3896571A4 (en) DATA BACKUP METHOD, DEVICE AND SYSTEM

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20211207

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/60 20130101ALI20221223BHEP

Ipc: H04L 9/30 20060101ALI20221223BHEP

Ipc: H04L 9/06 20060101AFI20221223BHEP

A4 Supplementary search report drawn up and despatched

Effective date: 20230405

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/60 20130101ALI20230330BHEP

Ipc: H04L 9/30 20060101ALI20230330BHEP

Ipc: H04L 9/06 20060101AFI20230330BHEP

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230519